Matches in SemOpenAlex for { <https://semopenalex.org/work/W2183103682> ?p ?o ?g. }
- W2183103682 abstract "In this thesis, we deal with the following questions: (1) How efficient a cryptographic algorithm can be while achieving a desired level of security? (2) Since mathematical conjectures like P ≠ NP are necessary for the possibility of secure cryptographic primitives in the standard models of computation: (a) Can we base cryptography solely based on the widely believed assumption of P ≠ NP, or do we need stronger assumptions? (b) Which alternative nonstandard models offer us provable security unconditionally, while being implementable in real life? First we study the question of security vs. efficiency in public-key cryptography and prove tight bounds on the efficiency of black-box constructions of key-agreement and (public-key) digital signatures that achieve a desired level of security using “random-like” functions. Namely, we prove that any key-agreement protocol in the random oracle model where the parties ask at most n oracle queries can be broken by an adversary who asks at most O(n 2) oracle queries and finds the key with high probability. This improves upon the previous O(n6)-query attack of Impagliazzo and Rudich [98] and proves that a simple key-agreement protocol due to Merkle [118] is optimal. We also prove that any signature scheme in the random oracle model where the parties ask at most q oracle queries can be broken by an adversary who forges a signature by asking at most 2O( q) oracle queries. This implies that a simple (one-time secure) signature scheme of Lamport [112] is optimal. Next, we study the possibility of basing the security of cryptographic tasks on the (necessary) assumption that NP ≠ BPP. We show that any (black-box) reduction for basing the security of a one-way function on (worst-case) hardness of NP implies that SAT is checkable. Whether SAT is checkable or not has been open for more than two decades since the notion of checkability was introduced by Blum and Kannan [23]. Then we study the possibility of basing the security of specific cryptographic tasks/primitive on the hardness of NP. We show that doing so for the tasks of collision resistant hashing (or other primitives such as constant-round statistical commitment) implies that co-NP has a (single-prover) proof system with prover complexity BPP NP (which implies the checkability of SAT). Finally, we study the possibility of achieving statistical security (without relying on computational assumptions) through the alternative model of interaction in which parties can exchange tamper-proof hardware tokens. We focus on the case where the tokens only encapsulate efficient circuits (and does not need to keep any state). The stateless property of the tokens gives advantage to the protocol both from a security perspective and also at the implementation level. We show that using stateless tokens one can not perform statistically secure oblivious transfer, but it is possible to achieve statistically hiding and binding commitment schemes and statistically secure zero-knowledge proof systems for NP with an efficient prover. Our protocols are secure even against malicious parties who might use stateful tokens during the execution of the protocol." @default.
- W2183103682 created "2016-06-24" @default.
- W2183103682 creator A5000871493 @default.
- W2183103682 creator A5070147229 @default.
- W2183103682 date "2010-01-01" @default.
- W2183103682 modified "2023-09-27" @default.
- W2183103682 title "Studies in the efficiency and (versus) security of cryptographic tasks" @default.
- W2183103682 cites W115629558 @default.
- W2183103682 cites W146232293 @default.
- W2183103682 cites W147290027 @default.
- W2183103682 cites W1479791490 @default.
- W2183103682 cites W1483170929 @default.
- W2183103682 cites W1484225000 @default.
- W2183103682 cites W1492842426 @default.
- W2183103682 cites W1493969756 @default.
- W2183103682 cites W1494083255 @default.
- W2183103682 cites W1499074627 @default.
- W2183103682 cites W1499934958 @default.
- W2183103682 cites W1501386175 @default.
- W2183103682 cites W1504072884 @default.
- W2183103682 cites W1513792611 @default.
- W2183103682 cites W1518083319 @default.
- W2183103682 cites W1525451859 @default.
- W2183103682 cites W1528853875 @default.
- W2183103682 cites W1530248577 @default.
- W2183103682 cites W1534388293 @default.
- W2183103682 cites W1542455165 @default.
- W2183103682 cites W1556212265 @default.
- W2183103682 cites W1559083592 @default.
- W2183103682 cites W1560201081 @default.
- W2183103682 cites W1563623221 @default.
- W2183103682 cites W1597591185 @default.
- W2183103682 cites W1598269861 @default.
- W2183103682 cites W1600255172 @default.
- W2183103682 cites W1608146466 @default.
- W2183103682 cites W1625658248 @default.
- W2183103682 cites W1819824216 @default.
- W2183103682 cites W1856987595 @default.
- W2183103682 cites W1889699207 @default.
- W2183103682 cites W1958037614 @default.
- W2183103682 cites W1968372742 @default.
- W2183103682 cites W1970606468 @default.
- W2183103682 cites W1970630090 @default.
- W2183103682 cites W1972792640 @default.
- W2183103682 cites W1976527161 @default.
- W2183103682 cites W1980813953 @default.
- W2183103682 cites W1982051149 @default.
- W2183103682 cites W1984976620 @default.
- W2183103682 cites W1986602165 @default.
- W2183103682 cites W1988374166 @default.
- W2183103682 cites W1994790157 @default.
- W2183103682 cites W1996360405 @default.
- W2183103682 cites W1996839061 @default.
- W2183103682 cites W1996888795 @default.
- W2183103682 cites W1998918799 @default.
- W2183103682 cites W2002032317 @default.
- W2183103682 cites W2004881597 @default.
- W2183103682 cites W200635132 @default.
- W2183103682 cites W2006761152 @default.
- W2183103682 cites W2007789880 @default.
- W2183103682 cites W2010507480 @default.
- W2183103682 cites W2010699490 @default.
- W2183103682 cites W2011112377 @default.
- W2183103682 cites W2015880590 @default.
- W2183103682 cites W2016443801 @default.
- W2183103682 cites W2016984055 @default.
- W2183103682 cites W2017899870 @default.
- W2183103682 cites W2018272912 @default.
- W2183103682 cites W2019578639 @default.
- W2183103682 cites W2020029222 @default.
- W2183103682 cites W2021586362 @default.
- W2183103682 cites W2021736779 @default.
- W2183103682 cites W2025126575 @default.
- W2183103682 cites W2027471022 @default.
- W2183103682 cites W2028429158 @default.
- W2183103682 cites W20286062 @default.
- W2183103682 cites W2030257803 @default.
- W2183103682 cites W2047925852 @default.
- W2183103682 cites W2048284438 @default.
- W2183103682 cites W2049198367 @default.
- W2183103682 cites W2052267638 @default.
- W2183103682 cites W2056492141 @default.
- W2183103682 cites W2062965695 @default.
- W2183103682 cites W2067378208 @default.
- W2183103682 cites W2068795011 @default.
- W2183103682 cites W2069170136 @default.
- W2183103682 cites W2074929468 @default.
- W2183103682 cites W2077202644 @default.
- W2183103682 cites W2078376369 @default.
- W2183103682 cites W2080578129 @default.
- W2183103682 cites W2084652510 @default.
- W2183103682 cites W2089592270 @default.
- W2183103682 cites W2091509806 @default.
- W2183103682 cites W2094975553 @default.
- W2183103682 cites W2097206148 @default.
- W2183103682 cites W2106029203 @default.
- W2183103682 cites W2106177336 @default.
- W2183103682 cites W2107324709 @default.
- W2183103682 cites W2112329914 @default.
- W2183103682 cites W2112639677 @default.